Principal Analyst, Info Security Jobs in Overland Park, KS

Refine Results
1 - 20 of 49 Jobs

Security Analyst

TriCom Technical Services

On-site in Lenexa, Kansas, USA

Full-time

Security Analyst Summary The Security Analyst will be responsible for monitoring, assessing, and responding to cyber threats and incidents that affect the organization's network and systems. They will also design and implement security solutions and policies that enhance the organization's security posture and resilience. Responsibilities Perform security monitoring and analysis using various tools and techniques.Identify, investigate, and respond to security incidents and breaches; conduct vul

Security Analyst

GDH

On-site in Lenexa, Kansas, USA

Contract

Security Analyst Responsibilities: Seeking a skilled and detail-oriented Security Analyst to join the team in Lenexa, Kansas. A security analyst is responsible for monitoring, assessing, and responding to cyber threats and incidents that affect the organization's network and systems. They also design and implement security solutions and policies to enhance the security posture and resilience of the organization. ?Essential Functions: Perform security monitoring and analysis using various tools

Mainframe Info Security Analyst

U.S. Tech Solutions Inc.

Remote

Contract

Job Description: The ideal candidate for this position has an in-depth knowledge of security and technology, with strong understanding of risk management. The candidate must be able to make decisions based on prior experience in a large enterprise environment and their solid understanding of the technologies and risks involved.Responsibilities: Responsibilities will include participating in technology access control reviews and line of business projects. The candidate will need to have experien

Stratascale Principal Security Consultant - Security Architecture

SHI International Corporation

Remote

Full-time

Job Summary The Principal Security Consultant for Security Architecture is a client-facing leader within the Cybersecurity Business Unit for Stratascale. The Principal Security Consultant will work with our Client Advisors, Cybersecurity Advisors, other Principal Security Consultants, and subject matter experts within the Business Unit to identify, qualify, and build service-centric solutions for our clients. The Principal Security Consultant will engage with Stratascale's Enterprise Clients to

Principal AI Security Consultant

World Wide Technology

Remote

Full-time

About World Wide Technology Founded in 1990, World Wide Technology (WWT), a global technology solutions providerleading the AI and Digital Revolution, with $20 billion in annual revenue, combines the power of strategy, execution and partnership to accelerate digital transformational outcomes for large public and private organizations around the world. Through its Advanced Technology Center, a collaborative ecosystem of the world's most advanced hardware and software solutions, WWT helps customer

Principal Data Security Consultant

World Wide Technology

Remote

Full-time

About World Wide Technology Founded in 1990, World Wide Technology (WWT), a global technology solutions providerleading the AI and Digital Revolution, with $20 billion in annual revenue, combines the power of strategy, execution and partnership to accelerate digital transformational outcomes for large public and private organizations around the world. Through its Advanced Technology Center, a collaborative ecosystem of the world's most advanced hardware and software solutions, WWT helps customer

IAM Security Analyst (Remote)

Econosoft

Remote

Contract

Title: IAM Security Analyst Location: Seattle, WA (must be able to work West Coast hours) Keys: Microsoft Entra, Okta, Okta OIM, PowerShell and Microsoft Azure. Understand IAM architecture and provide solutions. Client is working on a Microsoft Entra Tennant Migration project. (must be able to work West Coast hours) Job Description: The Sr. IAM Security Analyst is responsible for incident management, service requests fulfillment, change management, onboarding and offboarding user accounts, troub

Junior Security Analyst

Beacon Systems, Inc

Remote

Contract

JOB DUTIES: Information Security Analysts are the backbone of the Security Operations Center (SOC), providing crucial support to enterprise-level customers. Tier-1 Security Analysts with at least one year of experience in security or technical troubleshooting roles, such as help desk, handle various tasks across various platforms. They play a pivotal role in the Security Incident and Event Management (SIEM) workflow, serving as the 24x7 "eyes on glass" who monitor alerts and escalate incidents a

Information Security Analyst/Engineer

Pyramid Consulting, Inc.

Remote

Contract

Immediate need for a talented Information Security Analyst/Engineer. This is a 06+ months Contract opportunity with long-term potential and is located in EST(Remote). Please review the job description below and contact me ASAP if you are interested. Job ID: 24-18879 Pay Range: $55/hour. Employee benefits include, but are not limited to, health insurance (medical, dental, vision), 401(k) plan, and paid sick leave (depending on work location). Key Responsibilities: Assess Security Risk from an

Information Security Analyst /Security Operations Center (SOC) Analyst

Indotronix International Corp

Remote

Contract

LOCATION: Remote 3 years of experience in a security-related role or in an Information Security Analyst position. Familiarity with basic cyber threat hunting techniques, Cyber Security technologies. Proficiency in investigating security incidents, developing/tuning use cases, and understanding incident response protocols. -Understanding of the threat landscape and indicators of compromise. -Proactively engage with customers, client executives, and management teams. -Excellent documentation and

IT Security Analyst

Techno-Comp, Inc.

Remote

Contract

Job Title: IT Security Analyst Location: Remote Duration: Long term IT Security Analyst (Tier 1 support) / Will be supporting SOC (Security Operations Center) 1-3 years of experience in IT security roleTools: Splunk, QRadar, Sentinel (If candidate does not know these, they will be trained, so must be quick learner and have basic understanding of these)Excellent communication skillsApproximately 10-15 tickets a shift Thanks, Kiran Veeraboina | Techno-Comp Inc., Ph: x 104

Technical Security Analyst

Greene Resources, Inc.

Remote

Contract

Job Number: 47289 Technical Security Analyst Job Description: Our client is seeking a Senior Technical Security Analyst, who will be responsible for leading staff in the implementation and execution of technical aspects of our client?s Enterprise Security Plan. The valued consultant will continue to be the subject matter expert on security issues/projects so that ESEC team members can increase their security knowledge. Responsibilities: Provide in-depth analysis with a high-level view of goals

Security and Compliance Analyst

Wolters Kluwer

Remote

Full-time

Security Risk and Compliance Analyst will operate within a divisional security team reporting to the Director of Information Security. Analyst will be responsible for risk assessment, reporting and audit of Customer facing applications supporting the Tax and Accounting (TAA) and Corporate Performance (CP&ESG) application portfolio. Primary responsibilities will include maintaining compliance and assurance against established security frameworks including SO2 and ISO27001. Analyst will work on an

Senior Staff Information Security Analyst | Bilingual Spanish

ServiceNow, Inc.

Remote

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Senior Staff Information Security Analyst | Bilingual Spanish

ServiceNow, Inc.

Remote

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Senior Staff Information Security Analyst | Bilingual Spanish

ServiceNow, Inc.

Remote

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Senior Staff Information Security Analyst | Bilingual Spanish

ServiceNow, Inc.

Remote

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Senior Staff Information Security Analyst | Bilingual Spanish

ServiceNow, Inc.

Remote

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

Senior Staff Information Security Analyst | Bilingual Spanish

ServiceNow, Inc.

Remote

Full-time

Company Description At ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for ingenuity. We know that your best work happens when you live your best life and share your unique talents, so we do everything we can to make t

IT Security Incident Management Technical Sr. Analyst - AWS

Navigant Consulting

Remote

Full-time

Job Family : IT Cyber Security Travel Required : Up to 10% Clearance Required : None What You Will Do : Our Security Incident Management Technical Sr. Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (4) personnel within the Information Security Operations group that are focused on incident response, data spillage response, eDiscovery/legal retention, phishing/spam/malware response, and threat hunting. Effectively supports and executes multiple or more compl